CVE
- Id
- 43753
- CVE No.
- CVE-2010-1169
- Status
- Candidate
- Description
- PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2 does not properly restrict PL/perl procedures, which allows remote authenticated users, with database-creation privileges, to execute arbitrary Perl code via a crafted script, related to the Safe module (aka Safe.pm) for Perl. NOTE: some sources report that this issue is the same as CVE-2010-1447.
- Phase
- Assigned (20100329)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
476430 | 43753 | CVE-2010-1169 | MLIST:[oss-security] 20100520 CVE-2010-1974 reject request (dupe of CVE-2010-1168) and CVE-2010-1447 description modification request | View |
476431 | 43753 | CVE-2010-1169 | URL:http://www.openwall.com/lists/oss-security/2010/05/20/5 | View |
476432 | 43753 | CVE-2010-1169 | CONFIRM:http://www.postgresql.org/about/news.1203 | View |
476433 | 43753 | CVE-2010-1169 | CONFIRM:http://www.postgresql.org/docs/current/static/release-7-4-29.html | View |
476434 | 43753 | CVE-2010-1169 | CONFIRM:http://www.postgresql.org/docs/current/static/release-8-0-25.html | View |
476435 | 43753 | CVE-2010-1169 | CONFIRM:http://www.postgresql.org/docs/current/static/release-8-1-21.html | View |
476436 | 43753 | CVE-2010-1169 | CONFIRM:http://www.postgresql.org/docs/current/static/release-8-2-17.html | View |
476437 | 43753 | CVE-2010-1169 | CONFIRM:http://www.postgresql.org/docs/current/static/release-8-3-11.html | View |
476438 | 43753 | CVE-2010-1169 | CONFIRM:http://www.postgresql.org/docs/current/static/release-8-4-4.html | View |
476439 | 43753 | CVE-2010-1169 | CONFIRM:http://www.postgresql.org/support/security | View |
476440 | 43753 | CVE-2010-1169 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=582615 | View |
476441 | 43753 | CVE-2010-1169 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=588269 | View |
476442 | 43753 | CVE-2010-1169 | DEBIAN:DSA-2051 | View |
476443 | 43753 | CVE-2010-1169 | URL:http://www.debian.org/security/2010/dsa-2051 | View |
476444 | 43753 | CVE-2010-1169 | FEDORA:FEDORA-2010-8696 | View |
476445 | 43753 | CVE-2010-1169 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041559.html | View |
476446 | 43753 | CVE-2010-1169 | FEDORA:FEDORA-2010-8715 | View |
476447 | 43753 | CVE-2010-1169 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041579.html | View |
476448 | 43753 | CVE-2010-1169 | FEDORA:FEDORA-2010-8723 | View |
476449 | 43753 | CVE-2010-1169 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041591.html | View |
476450 | 43753 | CVE-2010-1169 | HP:HPSBMU02781 | View |
476451 | 43753 | CVE-2010-1169 | URL:http://marc.info/?l=bugtraq&m=134124585221119&w=2 | View |
476452 | 43753 | CVE-2010-1169 | HP:SSRT100617 | View |
476453 | 43753 | CVE-2010-1169 | URL:http://marc.info/?l=bugtraq&m=134124585221119&w=2 | View |
476454 | 43753 | CVE-2010-1169 | MANDRIVA:MDVSA-2010:103 | View |
476455 | 43753 | CVE-2010-1169 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:103 | View |
476456 | 43753 | CVE-2010-1169 | REDHAT:RHSA-2010:0427 | View |
476457 | 43753 | CVE-2010-1169 | URL:http://www.redhat.com/support/errata/RHSA-2010-0427.html | View |
476458 | 43753 | CVE-2010-1169 | REDHAT:RHSA-2010:0428 | View |
476459 | 43753 | CVE-2010-1169 | URL:http://www.redhat.com/support/errata/RHSA-2010-0428.html | View |
476460 | 43753 | CVE-2010-1169 | REDHAT:RHSA-2010:0429 | View |
476461 | 43753 | CVE-2010-1169 | URL:http://www.redhat.com/support/errata/RHSA-2010-0429.html | View |
476462 | 43753 | CVE-2010-1169 | REDHAT:RHSA-2010:0430 | View |
476463 | 43753 | CVE-2010-1169 | URL:http://www.redhat.com/support/errata/RHSA-2010-0430.html | View |
476464 | 43753 | CVE-2010-1169 | SUSE:SUSE-SR:2010:014 | View |
476465 | 43753 | CVE-2010-1169 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html | View |
476466 | 43753 | CVE-2010-1169 | BID:40215 | View |
476467 | 43753 | CVE-2010-1169 | URL:http://www.securityfocus.com/bid/40215 | View |
476468 | 43753 | CVE-2010-1169 | OSVDB:64755 | View |
476469 | 43753 | CVE-2010-1169 | URL:http://osvdb.org/64755 | View |
476470 | 43753 | CVE-2010-1169 | OVAL:oval:org.mitre.oval:def:10645 | View |
476471 | 43753 | CVE-2010-1169 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10645 | View |
476472 | 43753 | CVE-2010-1169 | SECTRACK:1023988 | View |
476473 | 43753 | CVE-2010-1169 | URL:http://www.securitytracker.com/id?1023988 | View |
476474 | 43753 | CVE-2010-1169 | SECUNIA:39845 | View |
476475 | 43753 | CVE-2010-1169 | URL:http://secunia.com/advisories/39845 | View |
476476 | 43753 | CVE-2010-1169 | SECUNIA:39820 | View |
476477 | 43753 | CVE-2010-1169 | URL:http://secunia.com/advisories/39820 | View |
476478 | 43753 | CVE-2010-1169 | SECUNIA:39898 | View |
476479 | 43753 | CVE-2010-1169 | URL:http://secunia.com/advisories/39898 | View |
476480 | 43753 | CVE-2010-1169 | SECUNIA:39939 | View |
476481 | 43753 | CVE-2010-1169 | URL:http://secunia.com/advisories/39939 | View |
476482 | 43753 | CVE-2010-1169 | SECUNIA:39815 | View |
476483 | 43753 | CVE-2010-1169 | URL:http://secunia.com/advisories/39815 | View |
476484 | 43753 | CVE-2010-1169 | VUPEN:ADV-2010-1167 | View |
476485 | 43753 | CVE-2010-1169 | URL:http://www.vupen.com/english/advisories/2010/1167 | View |
476486 | 43753 | CVE-2010-1169 | VUPEN:ADV-2010-1207 | View |
476487 | 43753 | CVE-2010-1169 | URL:http://www.vupen.com/english/advisories/2010/1207 | View |
476488 | 43753 | CVE-2010-1169 | VUPEN:ADV-2010-1197 | View |
476489 | 43753 | CVE-2010-1169 | URL:http://www.vupen.com/english/advisories/2010/1197 | View |
476490 | 43753 | CVE-2010-1169 | VUPEN:ADV-2010-1198 | View |
476491 | 43753 | CVE-2010-1169 | URL:http://www.vupen.com/english/advisories/2010/1198 | View |
476492 | 43753 | CVE-2010-1169 | VUPEN:ADV-2010-1182 | View |
476493 | 43753 | CVE-2010-1169 | URL:http://www.vupen.com/english/advisories/2010/1182 | View |
476494 | 43753 | CVE-2010-1169 | VUPEN:ADV-2010-1221 | View |
476495 | 43753 | CVE-2010-1169 | URL:http://www.vupen.com/english/advisories/2010/1221 | View |
476496 | 43753 | CVE-2010-1169 | XF:postgresql-safe-code-execution(58693) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
35884 | JVNDB-2010-001664 | Linux kernel の sctp_process_unk_param 関数におけるサービス運用妨害 (DoS) の脆弱性 | Linux kernel の net/sctp/sm_make_chunk.c の sctp_process_unk_param 関数には、SCTP を有効にした際、サービス運用妨害 (DoS) 状態となる脆弱性が存在します。 | CVE-2010-1173 | 43753 | 7.1 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001664.html | View |